Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 02:32
Static task
static1
Behavioral task
behavioral1
Sample
4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe
Resource
win7-20241023-en
General
-
Target
4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe
-
Size
941KB
-
MD5
3a43f4d6c1ce25bc8efe548fa2b16bc7
-
SHA1
e0b8080d2c241ee9c8d7d31adb6ecc0fc43d0a0e
-
SHA256
4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a
-
SHA512
3613b2af89545273fb21c09889e02e477d86ac2e3f313fec2a28fb68c9e94b39b3160b26d7637dce1e5053808ffe14cb0aad9dd0c404bbd6d4c8d7ea897e8072
-
SSDEEP
24576:uu6J33O0c+JY5UZ+XC0kGso6FauSnJzxWY:gu0c++OCvkGs9FauSaY
Malware Config
Extracted
asyncrat
0.5.8
Default
69.174.100.131:6606
abkZfsCYRZhk
-
delay
10
-
install
false
-
install_file
order.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unfatigued.vbs unfatigued.exe -
Executes dropped EXE 1 IoCs
pid Process 3084 unfatigued.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023cb5-9.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3084 set thread context of 824 3084 unfatigued.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unfatigued.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3084 unfatigued.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 824 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1060 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe 1060 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe 3084 unfatigued.exe 3084 unfatigued.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1060 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe 1060 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe 3084 unfatigued.exe 3084 unfatigued.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1060 wrote to memory of 3084 1060 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe 83 PID 1060 wrote to memory of 3084 1060 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe 83 PID 1060 wrote to memory of 3084 1060 4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe 83 PID 3084 wrote to memory of 824 3084 unfatigued.exe 84 PID 3084 wrote to memory of 824 3084 unfatigued.exe 84 PID 3084 wrote to memory of 824 3084 unfatigued.exe 84 PID 3084 wrote to memory of 824 3084 unfatigued.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe"C:\Users\Admin\AppData\Local\Temp\4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\AppData\Local\iodite\unfatigued.exe"C:\Users\Admin\AppData\Local\Temp\4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\4b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5064c06ce3704ac5ce2d8efeb296a9422
SHA1dcc706429d796903bcd7e77d41e5981beff878f4
SHA256819cc43386c4eb72d4ae4e4edcf9eb5f0a654dfe3b56b45c5f9a9d553bc9cc82
SHA512423fda98347db0f083a74c758b8526119a87e0944a067503d380c504e3ad9a341c122f721f86bb75bb9aa2f1017d4bad6c298bcbcc98e8fb1dcef722919205de
-
Filesize
941KB
MD53a43f4d6c1ce25bc8efe548fa2b16bc7
SHA1e0b8080d2c241ee9c8d7d31adb6ecc0fc43d0a0e
SHA2564b5cc1e99d28651fbb693422c5d392c5d47dfa61c8ec4995197706de5cb3442a
SHA5123613b2af89545273fb21c09889e02e477d86ac2e3f313fec2a28fb68c9e94b39b3160b26d7637dce1e5053808ffe14cb0aad9dd0c404bbd6d4c8d7ea897e8072